[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2014:1392 -- centos 6 kernel,python-perf,perf

ID: oval:org.secpod.oval:def:204288Date: (C)2017-03-10   (M)2024-03-25
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. * A NULL pointer dereference flaw was found in the way the Linux kernel"s Stream Control Transmission Protocol implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. * An integer overflow flaw was found in the way the Linux kernel"s Frame Buffer device implementation mapped kernel memory to user space via the mmap syscall. A local user able to access a frame buffer device file could possibly use this flaw to escalate their privileges on the system. * A flaw was found in the way the ipc_rcu_putref function in the Linux kernel"s IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory condition and, potentially, crash the system. * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. * It was found that the try_to_unmap_cluster function in the Linux kernel"s Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON macro in the mlock_vma_page function. A local, unprivileged user could use this flaw to crash the system. * A flaw was found in the way the Linux kernel"s kvm_iommu_map_pages function handled IOMMU mapping failures. A privileged user in a guest with an assigned host device could use this flaw to crash the host. * Multiple use-after-free flaws were found in the way the Linux kernel"s Advanced Linux Sound Architecture implementation handled user controls. A local, privileged user could use either of these flaws to crash the system. * A flaw was found in the way the Linux kernel"s VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. * An integer overflow flaw was found in the way the lzo1x_decompress_safe function of the Linux kernel"s LZO implementation processed Literal Runs. A local attacker could, in extremely rare cases, use this flaw to crash the system or, potentially, escalate their privileges on the system. Red Hat would like to thank Vladimir Davydov of Parallels for reporting CVE-2013-4483, Jack Morgenstein of Mellanox for reporting CVE-2014-3601, Vasily Averin of Parallels for reporting CVE-2014-5045, and Don A. Bailey from Lab Mouse Security for reporting CVE-2014-4608. The security impact of the CVE-2014-3601 issue was discovered by Michael Tsirkin of Red Hat. This update also fixes several hundred bugs and adds numerous enhancements. Refer to the Red Hat Enterprise Linux 6.6 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References. All Red Hat Enterprise Linux 6 users are advised to install these updated packages, which correct these issues, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 6.6 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.

Platform:
CentOS 6
Product:
kernel
python-perf
perf
Reference:
CESA-2014:1392
CVE-2014-5077
CVE-2014-5045
CVE-2014-4655
CVE-2014-4654
CVE-2014-4653
CVE-2014-4608
CVE-2014-3601
CVE-2014-3122
CVE-2014-0181
CVE-2013-4483
CVE-2013-2596
CVE-2012-6689
CVE    12
CVE-2014-5045
CVE-2014-5077
CVE-2014-0181
CVE-2013-4483
...
CPE    252
cpe:/o:linux:linux_kernel:3.0.40
cpe:/o:linux:linux_kernel:3.1.10
cpe:/o:linux:linux_kernel:3.0.42
cpe:/o:linux:linux_kernel:3.0.41
...

© SecPod Technologies